U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:google:chrome:21.0.1180.64:*:*:*:*:*:*:*
There are 2,667 matching records.
Displaying matches 381 through 400.
Vuln ID Summary CVSS Severity
CVE-2022-3444

Insufficient data validation in File System API in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass File System restrictions via a crafted HTML page and malicious file. (Chromium security severity: Low)

Published: November 01, 2022; 4:15:22 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3443

Insufficient data validation in File System API in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass File System restrictions via a crafted HTML page. (Chromium security severity: Low)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3318

Use after free in ChromeOS Notifications in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to reboot Chrome OS to potentially exploit heap corruption via UI interaction. (Chromium security severity: Low)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3317

Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 106.0.5249.62 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3316

Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to bypass security feature via a crafted HTML page. (Chromium security severity: Low)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-3315

Type confusion in Blink in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Low)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3314

Use after free in logging in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3313

Incorrect security UI in full screen in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3312

Insufficient validation of untrusted input in VPN in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a local attacker to bypass managed device restrictions via physical access to the device. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2022-3311

Use after free in import in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3310

Insufficient policy enforcement in custom tabs in Google Chrome on Android prior to 106.0.5249.62 allowed an attacker who convinced the user to install an application to bypass same origin policy via a crafted application. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3309

Use after free in assistant in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-3308

Insufficient policy enforcement in developer tools in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 7.4 HIGH
V2.0:(not available)
CVE-2022-3307

Use after free in media in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 01, 2022; 4:15:21 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3306

Use after free in survey in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3305

Use after free in survey in Google Chrome on ChromeOS prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3304

Use after free in CSS in Google Chrome prior to 106.0.5249.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 01, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3373

Out of bounds write in V8 in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

Published: October 31, 2022; 11:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-3370

Use after free in Custom Elements in Google Chrome prior to 106.0.5249.91 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: October 31, 2022; 11:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2019-5797

Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Published: September 28, 2022; 10:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)